ports

security/hs-cryptohash-sha256

hs-cryptohash-sha256-0.11.101.0 – fast, pure and practical SHA-256 implementation

Description

A practical incremental and one-pass, pure API to the SHA-256 hash
algorithm (including HMAC support) with performance close to the
fastest implementations available in other languages.

The implementation is made in C with a haskell FFI wrapper that
hides the C implementation.

WWW: https://hackage.haskell.org/package/cryptohash-sha256

Only for arches
amd64 i386
Categories:
lang/ghc security

Library dependencies

None

Build dependencies

Run dependencies